TRY NOW
Patch Tuesday

Microsoft Patch Tuesday – November 2022

6 min. read
08/11/2022
By Esben Dochy
Microsoft-Patch-Tuesday-May-2022

Patch Tuesday is once again upon us. The November 2022 edition of Patch Tuesday brings us 82 fixes, with 10 rated as critical. We’ve listed the most important changes below.

⚡ TL;DR | Go Straight to the November 2022 Patch Tuesday Audit Report

Microsoft Exchange Server Vulnerabilities

Exchange is back on the menu this month. CVE-2022-41080 is the most severe of the six Exchange vulnerabilities fixed. It got a CVSS base score of 8.8 and has been identified to be the most likely out of the Exchange vulnerabilities to be exploited.

In addition, there are another five Exchange server vulnerabilities that got fixed with slightly lower CVSS scores (7.8-8.8).

The last few months Exchange has seen a flurry of vulnerabilities get disclosed and fixed, quickly becoming one of the most watched items by IT administrators when Microsoft publishes its monthly patches.

Windows Scripting Languages RCE

The most severe vulnerability this month is a remote code execution in the Windows Scripting Languages, specifically the JScript9 scripting language. While it doesn’t have the highest CVSS score at 8.8, Microsoft has shared that this CVE-2022-41128 has been exploited already. For a successful exploitation, an attacker would need to entice a user to visit a specific server share or website.

A second vulnerability in JScript9 and Chakra scripting has also been fixed. CVE-2022-41118 received a CVSS base score of 7.5 and isn’t as critical since no exploit has been detected.

Run the Patch Tuesday November 2022 Audit

To help manage your update progress, we’ve created the Patch Tuesday Audit that checks if the assets in your network are on the latest patch updates. The report has been color-coded to see which machines are up-to-date and which ones still need to be updated. As always, system administrators are urged to update their environment as soon as possible to ensure all endpoints are secured.

The Lansweeper Patch Tuesday report is automatically added to Lansweeper Cloud sites. Lansweeper Cloud is included in all our licenses without any additional cost and allows you to federate all your installations into one single view so all you need to do is look at one report, automatically added every patch Tuesday!

Patch Tuesday November 2022 CVE Codes & Titles

CVE NumberCVE Title
CVE-2022-41128Windows Scripting Languages Remote Code Execution Vulnerability
CVE-2022-41125Windows CNG Key Isolation Service Elevation of Privilege Vulnerability
CVE-2022-41123Microsoft Exchange Server Elevation of Privilege Vulnerability
CVE-2022-41122Microsoft SharePoint Server Spoofing Vulnerability
CVE-2022-41120Microsoft Windows Sysmon Elevation of Privilege Vulnerability
CVE-2022-41119Visual Studio Remote Code Execution Vulnerability
CVE-2022-41118Windows Scripting Languages Remote Code Execution Vulnerability
CVE-2022-41116Windows Point-to-Point Tunneling Protocol Denial of Service Vulnerability
CVE-2022-41114Windows Bind Filter Driver Elevation of Privilege Vulnerability
CVE-2022-41113Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability
CVE-2022-41109Windows Win32k Elevation of Privilege Vulnerability
CVE-2022-41107Microsoft Office Graphics Remote Code Execution Vulnerability
CVE-2022-41106Microsoft Excel Remote Code Execution Vulnerability
CVE-2022-41105Microsoft Excel Information Disclosure Vulnerability
CVE-2022-41104Microsoft Excel Security Feature Bypass Vulnerability
CVE-2022-41103Microsoft Word Information Disclosure Vulnerability
CVE-2022-41102Windows Overlay Filter Elevation of Privilege Vulnerability
CVE-2022-41101Windows Overlay Filter Elevation of Privilege Vulnerability
CVE-2022-41100Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability
CVE-2022-41099BitLocker Security Feature Bypass Vulnerability
CVE-2022-41098Windows GDI+ Information Disclosure Vulnerability
CVE-2022-41097Network Policy Server (NPS) RADIUS Protocol Information Disclosure Vulnerability
CVE-2022-41096Microsoft DWM Core Library Elevation of Privilege Vulnerability
CVE-2022-41095Windows Digital Media Receiver Elevation of Privilege Vulnerability
CVE-2022-41093Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability
CVE-2022-41092Windows Win32k Elevation of Privilege Vulnerability
CVE-2022-41091Windows Mark of the Web Security Feature Bypass Vulnerability
CVE-2022-41090Windows Point-to-Point Tunneling Protocol Denial of Service Vulnerability
CVE-2022-41088Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
CVE-2022-41086Windows Group Policy Elevation of Privilege Vulnerability
CVE-2022-41085Azure CycleCloud Elevation of Privilege Vulnerability
CVE-2022-41082Microsoft Exchange Server Remote Code Execution Vulnerability
CVE-2022-41080Microsoft Exchange Server Elevation of Privilege Vulnerability
CVE-2022-41079Microsoft Exchange Server Spoofing Vulnerability
CVE-2022-41078Microsoft Exchange Server Spoofing Vulnerability
CVE-2022-41073Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-41066Microsoft Business Central Information Disclosure Vulnerability
CVE-2022-41064.NET Framework Information Disclosure Vulnerability
CVE-2022-41063Microsoft Excel Remote Code Execution Vulnerability
CVE-2022-41062Microsoft SharePoint Server Remote Code Execution Vulnerability
CVE-2022-41061Microsoft Word Remote Code Execution Vulnerability
CVE-2022-41060Microsoft Word Information Disclosure Vulnerability
CVE-2022-41058Windows Network Address Translation (NAT) Denial of Service Vulnerability
CVE-2022-41057Windows HTTP.sys Elevation of Privilege Vulnerability
CVE-2022-41056Network Policy Server (NPS) RADIUS Protocol Denial of Service Vulnerability
CVE-2022-41055Windows Human Interface Device Information Disclosure Vulnerability
CVE-2022-41054Windows Resilient File System (ReFS) Elevation of Privilege Vulnerability
CVE-2022-41053Windows Kerberos Denial of Service Vulnerability
CVE-2022-41052Windows Graphics Component Remote Code Execution Vulnerability
CVE-2022-41051Azure RTOS GUIX Studio Remote Code Execution Vulnerability
CVE-2022-41050Windows Extensible File Allocation Table Elevation of Privilege Vulnerability
CVE-2022-41049Windows Mark of the Web Security Feature Bypass Vulnerability
CVE-2022-41048Microsoft ODBC Driver Remote Code Execution Vulnerability
CVE-2022-41047Microsoft ODBC Driver Remote Code Execution Vulnerability
CVE-2022-41045Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability
CVE-2022-41044Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
CVE-2022-41040Microsoft Exchange Server Elevation of Privilege Vulnerability
CVE-2022-41039Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
CVE-2022-41035Microsoft Edge (Chromium-based) Spoofing Vulnerability
CVE-2022-39327GitHub: CVE-2022-39327 Improper Control of Generation of Code (‘Code Injection’) in Azure CLI
CVE-2022-39253GitHub: CVE-2022-39253 Local clone optimization dereferences symbolic links by default
CVE-2022-38046Web Account Manager Information Disclosure Vulnerability
CVE-2022-38045Windows Server Service Elevation of Privilege Vulnerability
CVE-2022-38043Windows Security Support Provider Interface Information Disclosure Vulnerability
CVE-2022-38034Windows Workstation Service Elevation of Privilege Vulnerability
CVE-2022-38023Netlogon RPC Elevation of Privilege Vulnerability
CVE-2022-38022Windows Kernel Elevation of Privilege Vulnerability
CVE-2022-38015Windows Hyper-V Denial of Service Vulnerability
CVE-2022-38014Windows Subsystem for Linux (WSL2) Kernel Elevation of Privilege Vulnerability
CVE-2022-37992Windows Group Policy Elevation of Privilege Vulnerability
CVE-2022-37975Windows Group Policy Elevation of Privilege Vulnerability
CVE-2022-37973Windows Local Session Manager (LSM) Denial of Service Vulnerability
CVE-2022-37972Microsoft Endpoint Configuration Manager Spoofing Vulnerability
CVE-2022-37967Windows Kerberos Elevation of Privilege Vulnerability
CVE-2022-37966Windows Kerberos RC4-HMAC Elevation of Privilege Vulnerability
CVE-2022-35837Windows Graphics Component Information Disclosure Vulnerability
CVE-2022-35823Microsoft SharePoint Remote Code Execution Vulnerability
CVE-2022-34734Microsoft ODBC Driver Remote Code Execution Vulnerability
CVE-2022-34732Microsoft ODBC Driver Remote Code Execution Vulnerability
CVE-2022-34730Microsoft ODBC Driver Remote Code Execution Vulnerability
CVE-2022-23824AMD: CVE-2022-23824 IBPB and Return Address Predictor Interactions
ADV220003Microsoft Defense in Depth Update

Receive the Latest Patch Tuesday Report for FREE Every Month

"*" indicates required fields

Hidden
Hidden
Hidden
Hidden
Hidden
Hidden
Hidden
Hidden
Hidden
Hidden
Hidden
Hidden
Hidden
Hidden
This field is for validation purposes and should be left unchanged.

NO CREDIT CARD REQUIRED

Ready to get started?
You’ll be up and running in no time.

Explore all our features, free for 14 days.